similar to: Samba - usage restrictions on files

Displaying 20 results from an estimated 2000 matches similar to: "Samba - usage restrictions on files"

2018 Dec 10
2
Fwd: Re: Fwd: Extended acls with AD - problem with default/herited permissions
Hello Dale, Set inherit acls = yes locally to my share groups, and remove map acl inherit = yes from global parameters of smb.conf does not solve my issue. I still have acl "Domain Users" added to new folders/files. As i write in my previous email, the only way i found to disable acl "Domain Users" to be added was with : inherit owner = yes With some disavantages for users
2018 Dec 10
2
Fwd: Extended acls with AD - problem with default/herited permissions
Edouard, These are the 4 available parameters containing the word "inherit". inherit acls (S) inherit owner (S) inherit permissions (S) map acl inherit (S) Would "inherit acls" work for you? Dale On 12/10/18 10:56 AM, Edouard Guigné via samba wrote: > Hello, > > I add to my previous mail, the only way i found to disable acl
2018 Dec 10
2
Extended acls with AD - problem with default/herited permissions
Hello, I set a share on a samba 4.7.1 as domain member with an Active Directory controler, this share is used by all domain users. All users from the AD domain have a primary group "Domain Users", and secondary groups to filter access on the folders of the share. I noticed that when a user create a sub-folder/file inside a "Top folder", the default permissions from the
2019 Feb 11
3
Issue network share mapping - Windows 10
Hello, I am facing issues to keep samba share to be mapping in Windows 10 After computer start, and first login, the share is mounted correctly. Then user logout, wait for 5 min, and log in windows again, the share cannot be mounted. An "error 64" occurs, with then "the specified network path is not available"... My samba server is in version 3.5.6 (SMB1) My Windows 10
2018 Jun 20
1
User cannot log on from this workstation. Error 2240
Hello Rowland, Yes, this is just for this user. I was also thinking it was an issue with Windows 10. But I noticed this error also on others workstations in Windows 7 pro with this user account. I will try to delete and recreate the account. Ed Le 20/06/2018 à 12:43, Rowland Penny via samba a écrit : > On Wed, 20 Jun 2018 12:13:28 -0300 > Edouard Guigné via samba <samba at
2018 Feb 16
4
vfs_shadow_copy2 with snapprefix & delimiter options in samba 4.6.2
Hello Dear Samba Users, I have sucessfully set a samba share on a centos 7 box (samba 4.6.2) and succeeded into make work snapshots (vfs_shadow_copy2 with xfs and lvm). The snapshots appears well in windows previous versions. However, I expected to go further with snapshots and use the options "shadow:snapprefix" and "shadow:delimiter"in order to filter daily, weekly
2019 Mar 19
3
Samba vs Windows server 2019
Hello Samba Users, In my infrastructure, samba is set with a Windows Server 2012R2. I set kerberos service in the linux samba box and winbind to communicate with the Active Directory Windows 2012 R2 domain controler. Unix Attributes are retrieved from the AD database (rfc2307) via Winbind. I know that the current approche is to use Samba AD instead microsoft server. But I would like to know
2018 Dec 10
0
Fwd: Re: Fwd: Extended acls with AD - problem with default/herited permissions
Edouard, No, that won't work for you.  "inherit acls" is intended for posix ACL's. Since you are using Windows ACL's, try setting the permissions/inheritance you want from a Windows system. Dale On 12/10/18 12:40 PM, Edouard Guigné wrote: > > Hello Dale, > > Set inherit acls = yes locally to my share groups, and remove map acl > inherit = yes from global
2019 Apr 10
2
Fwd: Re: Ressources needed (cpus, ram, etc.) for a Samba server
I see, yes the unix attributes are set on the AD DC (RFC2307) for each users and each groups. And that's a question, because I am using a Windows Server 2012 R2 as AD DC. Does the unix attibutes will be still available in the Windows Server 2019 version ? I don't talk about the ADUC and how to set unix attributes tab, I ask about the attributes on the AD schema because I know that NIS
2018 Dec 10
0
Fwd: Extended acls with AD - problem with default/herited permissions
Hello Dale, I set map acl inherit = yes in global parameters of smb.conf and set inherit owner = yes locally to my share "groups" of smb.conf I have followed the wiki https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs It is indicated : "To configure shares using extended access control lists (ACL), you must enable the support in the |smb.conf| file. To enable
2019 Mar 19
1
Samba vs Windows server 2019
Yes, I mean running samba as a Unix Domain Member. The domain should be manage by a Windows server 2019 AD. EdG Le 19/03/2019 à 12:31, Rowland Penny via samba a écrit : > On Tue, 19 Mar 2019 12:14:41 -0300 > Edouard Guigné via samba <samba at lists.samba.org> wrote: > >> Hello Samba Users, >> >> In my infrastructure, samba is set with a Windows Server 2012R2.
2018 Dec 10
0
Fwd: Extended acls with AD - problem with default/herited permissions
Hello, I add to my previous mail, the only way i found to disable acl "Domain Users" to be added is with : */inherit owner = yes/* This has the advantage to recopy exactly the default acl defined on the parent folder. But this has the disavantage to not show which user has created a folder/file and the ownership. Does something like "inherit group owner = yes" exist ?
2019 Apr 10
2
Ressources needed (cpus, ram, etc.) for a Samba server
Dear Samba Users, I am preparing a Samba box as standalone server (only files server, centos 7). This Samba box is a domain member server, and is dedicaded to serve files to about 80 domain users. I am wondering if there are some special requirements for this purpose in terms of CPUs, Memory ? The Samba box is a Vmware virtual machine, so I can easely configure this. I noticed also in some
2019 Apr 10
2
Fwd: Re: Ressources needed (cpus, ram, etc.) for a Samba server
Hello Rowland, Yes, this is an Unix Domain member. Below, my smb.conf : [global]     security = ads     realm = IPGAD.MYDOMAIN.FR     workgroup = IPGAD     kerberos method = secrets and keytab     server signing = mandatory     client signing = mandatory     client use spnego = yes     hosts allow = 127. 10.9.X. 10.9.X. 10.9.X. 10.9.4. 10.9.X.     hosts deny = 10.9.X. 10.9.X.    
2019 Apr 10
2
Fwd: Re: Ressources needed (cpus, ram, etc.) for a Samba server
Log level to 10 was for debug reasons, I can now surely set to 1 now. Concerning idmap config IPGAD, I don't see why is the reason to start at 1... I will set to 10000 as according to the documentation, thank you. What do you mean by " You are also using the winbind 'ad' backend, so have you added anything to AD ? " ? Le 10/04/2019 à 12:38, Rowland Penny via samba a
2018 Aug 07
1
Samba MFP "scan to share" issue
Hello, I am testing a new samba share (Version 4.7.1) in order to replace an old samba share (Version 3.5.6). Especially, I am facing issues with Canon MFP "scan to share". With model Canon IR1730 (SMB1 only capable), "scan to share" seems to not work with the new 4.7.1 samba share. The canon error code returns by the Canon iR1730 is #0753 with this 4.7.1 samba share. It
2018 Jun 20
2
User cannot log on from this workstation. Error 2240
Hello Samba Team, I faced an issue to allow a user to connect a samba share at windows Logon and if I tried with "net use S: \\sambashare /user:DOMAIN\user passwd. I get the following error : "User cannot log on from this workstation. Error 2240" It happens only with this user, because with others accounts I can connect to the share without error. Windows client is Windows 10
2018 May 04
2
Samba Share - security considerations
Dear Samba Users, I configured a samba share on a linux centos 7 server as server member of an Active Directory Domain. I used posix extended unix attributes in AD for permissions on the Samba share. Winbind and SSSD are also installed for the mapping of unix attibutes. My question is more about security. The linux server is using kerberos to dial with AD server (SSSD + Krb pam etc.). I
2019 Jun 15
4
Kerberos and NTLMv2 authentication
Dear Samba Users, I set a samba share (4.8.1) on a linux (centos 7) as server member ; authentication is done against a AD win 2012 R2 server through winbind. I thought authentication was using kerberos, but I checked log and found : Auth: [SMB2,(null)] user [MYDOMAIN]\[mydomainuser] at [mar., 11 juin 2019 10:21:42.000927 -03] with [NTLMv2] status [NT_STATUS_OK] workstation [CANONDCE0BD]
2018 Aug 01
2
Samba share migration - looking for advices
Hello everyone, I plan to change an old samba share (SMB1) configured on an Samba PDC "old NT4 Style" server. For that plan, I choose to migrate domain from the old NT4 domain to on Microsoft Active Directory (Windows 2012 R2) set with posix attributes rfc2307, and then change the old Samba share with a new linux box (centos 7) with winbind, sssd configured against Microsoft AD. At